Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

How to restrict interfaces in wireshark

I've installed wireshark in a Ubuntu container and I don't want wireshark to have access to interfaces of host OS so that user won't be able to capture the packets of host OS. How do I configure wireshark for the same.

click to hide/show revision 2
None

How to restrict interfaces in wireshark

I've installed wireshark in a Ubuntu container and I don't want wireshark to have access to interfaces of host OS so that user won't be able to capture the packets of host OS. How do I configure wireshark for the same.

click to hide/show revision 3
None

How to restrict interfaces setup wireshark in wiresharka docker container?

I've installed wireshark in a privileged Ubuntu container and I don't want wireshark to have access to interfaces of host OS so that user won't be able to capture the packets of host OS. How do I configure wireshark for the same.